fbpx
Wikipedia

Private information retrieval

In cryptography, a private information retrieval (PIR) protocol is a protocol that allows a user to retrieve an item from a server in possession of a database without revealing which item is retrieved. PIR is a weaker version of 1-out-of-n oblivious transfer, where it is also required that the user should not get information about other database items.

One trivial, but very inefficient way to achieve PIR is for the server to send an entire copy of the database to the user. In fact, this is the only possible protocol (in the classical or the quantum setting[1]) that gives the user information theoretic privacy for their query in a single-server setting.[2] There are two ways to address this problem: make the server computationally bounded or assume that there are multiple non-cooperating servers, each having a copy of the database.

The problem was introduced in 1995 by Chor, Goldreich, Kushilevitz and Sudan[2] in the information-theoretic setting and in 1997 by Kushilevitz and Ostrovsky in the computational setting.[3] Since then, very efficient solutions have been discovered. Single database (computationally private) PIR can be achieved with constant (amortized) communication and k-database (information theoretic) PIR can be done with communication.

Advances in computational PIR edit

The first single-database computational PIR scheme to achieve communication complexity less than   was created in 1997 by Kushilevitz and Ostrovsky [3] and achieved communication complexity of   for any  , where   is the number of bits in the database. The security of their scheme was based on the well-studied Quadratic residuosity problem. In 1999, Christian Cachin, Silvio Micali and Markus Stadler[4] achieved poly-logarithmic communication complexity. The security of their system is based on the Phi-hiding assumption. In 2004, Helger Lipmaa[5] achieved log-squared communication complexity  , where   is the length of the strings and   is the security parameter. The security of his system reduces to the semantic security of a length-flexible additively homomorphic cryptosystem like the Damgård–Jurik cryptosystem. In 2005 Craig Gentry and Zulfikar Ramzan[6] achieved log-squared communication complexity which retrieves log-square (consecutive) bits of the database. The security of their scheme is also based on a variant of the Phi-hiding assumption. The communication rate was finally brought down to   by Aggelos Kiayias, Nikos Leonardos, Helger Lipmaa, Kateryna Pavlyk, Qiang Tang, in 2015.[7]

All previous sublinear-communication computational PIR protocol required linear computational complexity of   public-key operations. In 2009, Helger Lipmaa[8] designed a computational PIR protocol with communication complexity   and worst-case computation of   public-key operations. Amortization techniques that retrieve non-consecutive bits have been considered by Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky and Amit Sahai.[9]

As shown by Ostrovsky and Skeith,[10] the schemes by Kushilevitz and Ostrovsky [3] and Lipmaa [5] use similar ideas based on homomorphic encryption. The Kushilevitz and Ostrovsky protocol is based on the Goldwasser–Micali cryptosystem while the protocol by Lipmaa is based on the Damgård–Jurik cryptosystem.

Advances in information theoretic PIR edit

Achieving information theoretic security requires the assumption that there are multiple non-cooperating servers, each having a copy of the database. Without this assumption, any information-theoretically secure PIR protocol requires an amount of communication that is at least the size of the database n. Multi-server PIR protocols tolerant of non-responsive or malicious/colluding servers are called robust or Byzantine robust respectively. These issues were first considered by Beimel and Stahl (2002). An ℓ-server system that can operate where only k of the servers respond, ν of the servers respond incorrectly, and which can withstand up to t colluding servers without revealing the client's query is called "t-private ν-Byzantine robust k-out-of-ℓ PIR" [DGH 2012]. In 2012, C. Devet, I. Goldberg, and N. Heninger (DGH 2012) proposed an optimally robust scheme that is Byzantine-robust to   which is the theoretical maximum value. It is based on an earlier protocol of Goldberg that uses Shamir's Secret Sharing to hide the query. Goldberg has released a C++ implementation on SourceForge.[11]

Relation to other cryptographic primitives edit

One-way functions are necessary, but not known to be sufficient, for nontrivial (i.e., with sublinear communication) single database computationally private information retrieval. In fact, such a protocol was proved by Giovanni Di Crescenzo, Tal Malkin and Rafail Ostrovsky to imply oblivious transfer (see below).[12]

Oblivious transfer, also called symmetric PIR, is PIR with the additional restriction that the user may not learn any item other than the one she requested. It is termed symmetric because both the user and the database have a privacy requirement.

Collision-resistant cryptographic hash functions are implied by any one-round computational PIR scheme, as shown by Ishai, Kushilevitz and Ostrovsky.[13]

PIR variations edit

The basic motivation for Private Information Retrieval is a family of two-party protocols in which one of the parties (the sender) owns a database, and the other part (the receiver) wants to query it with certain privacy restrictions and warranties. So, as a result of the protocol, if the receiver wants the i-th value in the database he must learn the i-th entry, but the sender must learn nothing about i. In a general PIR protocol, a computationally unbounded sender can learn nothing about i so privacy is theoretically preserved. Since the PIR problem was posed, different approaches to its solution have been pursued and some variations were proposed.

A CPIR (Computationally Private Information Retrieval) protocol is similar to a PIR protocol: the receiver retrieves an element chosen by him from the sender's database, so that the sender obtains no knowledge about which element was transferred.[8] The only difference is that privacy is safeguarded against a polynomially bounded sender.[14]

A CSPIR (Computationally Symmetric Private Information Retrieval) protocol is used in a similar scenario in which a CPIR protocol is used. If the sender owns a database, and the receiver wants to get the i-th value in this database, at the end of the execution of a SPIR protocol, the receiver should have learned nothing about values in the database other than the i-th one.[14]

PIR implementations edit

Numerous Computational PIR and Information theoretic PIR schemes in the literature have been implemented. Here is an incomplete list:

  • MuchPIR[15] is a CPIR implementation as a Postgres C/C++ Extension [GitHub, 2021].
  • SealPIR[16] is a fast CPIR implementation [ACLS 2018].
  • Popcorn[17] is a PIR implementation tailored for media [GCMSAW 2016].
  • Percy++[11] includes implementations of [AG 2007, DGH 2012, CGKS 1998, Goldberg 2007, HOG 2011, LG 2015].
  • RAID-PIR[18] is an implementation of the ITPIR scheme of [DHS 2014].
  • XPIR[19] is a fast CPIR implementation [ABFK 2014].
  • upPIR[20] is an ITPIR implementation [Cappos 2013].

Notes edit

  1. ^ Baumeler, Ämin; Broadbent, Anne (17 April 2014). "Quantum Private Information Retrieval has Linear Communication Complexity". Journal of Cryptology. 28: 161–175. arXiv:1304.5490. doi:10.1007/s00145-014-9180-2. S2CID 1450526.
  2. ^ a b Chor, Benny; Kushilevitz, Eyal; Goldreich, Oded; Sudan, Madhu (1 November 1998). "Private information retrieval" (PDF). Journal of the ACM. 45 (6): 965–981. CiteSeerX 10.1.1.51.3663. doi:10.1145/293347.293350. S2CID 544823.
  3. ^ a b c Kushilevitz, Eyal; Ostrovsky, Rafail (1997). "Replication is not needed: single database, computationally-private information retrieval". Proceedings of the 38th Annual Symposium on Foundations of Computer Science. Miami Beach, Florida, USA: IEEE Computer Society. pp. 364–373. CiteSeerX 10.1.1.56.2667. doi:10.1109/SFCS.1997.646125. ISBN 978-0-8186-8197-4. S2CID 11000506.
  4. ^ Cachin, Christian; Micali, Silvio; Stadler, Markus (1999). "Computationally Private Information Retrieval with Polylogarithmic Communication". Advances in Cryptology – EUROCRYPT '99. Prague, Czech Republic: Springer-Verlag. pp. 402–414. doi:10.1007/3-540-48910-X_28. ISBN 978-3-540-48910-8.
  5. ^ a b Lipmaa, Helger (2005). "An Oblivious Transfer Protocol with Log-Squared Communication". Proceedings of the 8th International Conference on Information Security (ISC 2005). Lecture Notes in Computer Science. Vol. 3650. Singapore: Springer-Verlag. pp. 314–328. CiteSeerX 10.1.1.73.8768. doi:10.1007/11556992_23. ISBN 978-3-540-31930-6.
  6. ^ Gentry, Craig; Ramzan, Zulfikar (2005). "Single-Database Private Information Retrieval with Constant Communication Rate". ICALP. LNCS. Vol. 3580. Springer. pp. 803–815. CiteSeerX 10.1.1.113.6572. doi:10.1007/11523468_65.
  7. ^ Kiayias, Aggelos; Leonardos, Nikos; Lipmaa, Helger; Pavlyk, Kateryna; Tang, Qiang (2015). "Optimal Rate Private Information Retrieval from Homomorphic Encryption". Proceedings on Privacy Enhancing Technologies 2015. Vol. 2015. DE GRUYTER. pp. 222–243. doi:10.1515/popets-2015-0016.
  8. ^ a b Lipmaa, Helger (2010). "First CPIR Protocol with Data-Dependent Computation". Proceedings of the 12th International Conference on Information Security and Cryptology. Lecture Notes in Computer Science. Vol. 5984. Seoul, Korea: Springer-Verlag. pp. 193–210. CiteSeerX 10.1.1.215.7768. doi:10.1007/978-3-642-14423-3_14. ISBN 978-3-642-14423-3.
  9. ^ Ishai, Yuval; Kushilevitz, Eyal; Ostrovsky, Rafail; Sahai, Amit (2004). "Batch codes and their applications" (PDF). STOC'04. ACM. pp. 262–271. doi:10.1145/1007352.1007396. Retrieved 2015-10-23.
  10. ^ Ostrovsky, Rafail; Skeith III; William E. (2007). "A Survey of Single-Database Private Information Retrieval: Techniques and Applications". Proceedings of the 10th International Conference on Practice and Theory in Public-Key Cryptography. Springer-Verlag. pp. 393–411. doi:10.1007/978-3-540-71677-8_26. ISBN 978-3-540-71677-8.
  11. ^ a b Percy++ / PIR in C++ at SourceForge
  12. ^ Di Crescenzo, Giovanni; Malkin, Tal; Ostrovsky, Rafail (2000). "Single Database Private Information Retrieval Implies Oblivious Transfer". Eurocrypt 2000. LNCS. Vol. 1807. Springer. pp. 122–138. doi:10.1007/3-540-45539-6_10.
  13. ^ Ishai, Yuval; Kushilevitz, Eyal; Ostrovsky, Rafail (2005). "Sufficient Conditions for Collision-Resistant Hashing". Proceedings of the Second Theory of Cryptography Conference. Cambridge, MA, USA: Springer-Verlag. pp. 445–456. doi:10.1007/978-3-540-30576-7_24. ISBN 978-3-540-30576-7.
  14. ^ a b Saint-Jean, Felipe (2005). "A Java Implementation of a Single-Database Computationally Symmetric Private Information Retrieval (cSPIR) protocol" (PDF). Yale University Technical Report YALEU/DCS/TR-1333.
  15. ^ "MuchPIR Demo". 14 September 2021.
  16. ^ "SealPIR". Github. Retrieved 2018-06-07.
  17. ^ (PDF). Archived from the original (PDF) on 2016-08-21. Retrieved 2016-05-26.
  18. ^ "encryptogroup/RAID-PIR". GitHub. Retrieved 2016-05-26.
  19. ^ "XPIR-team/XPIR". GitHub. Retrieved 2016-05-26.
  20. ^ . uppir.poly.edu. Archived from the original on 2016-06-25. Retrieved 2016-05-26.

See also edit

References edit

  • A. Beimel, Y. Ishai, E. Kushilevitz, and J.-F. Raymond. Breaking the   barrier for information-theoretic private information retrieval. Proceedings of the 43rd Annual IEEE Symposium on Foundations of Computer Science, Vancouver, Canada, pages 261–270, 2002.
  • A. Beimel and Y. Stahl, Robust information-theoretic private information retrieval, in Proceedings of the 3rd International Conference on Security in Communication Networks (SCN'02), pp. 326–341, 2003. Cite is from DGH 2012, op. cit.
  • [DGH 2012] Casey Devet, Ian Goldberg, and Nadia Heninger, Optimally Robust Private Information Retrieval, 21st USENIX Security Symposium, August 2012.
  • [AG 2007] C. Aguilar-Melchor and P. Gaborit. A lattice-based computationally-efficient private information retrieval protocol, Western European Workshop on Research in Cryptology (WEWoRC), 2007.
  • [CGKS 1998] B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan, Private information retrieval, Journal of the ACM, 45(6):965–981, 1998.
  • [Goldberg 2007] I. Goldberg, Improving the robustness of private information retrieval, IEEE Symposium on Security and Privacy (S&P), 2007.
  • [HOG 2011] R. Henry, F. Olumofin, and I. Goldberg, Practical PIR for electronic commerce, ACM Conference on Computer and Communications Security (CCS), 2011.
  • [LG 2015] W. Lueks and I. Goldberg, Sublinear scaling for multi-client private information retrieval, International Conference on Financial Cryptography and Data Security (FC), 2015.
  • [DHS 2014] D. Demmler, A. Herzberg, and T. Schneider, RAID-PIR: Practical multi-server PIR, In Cloud computing security workshop (CCSW), 2014.
  • [ABFK 2014] C. Aguilar-Melchor, J. Barrier, L. Fousse, and M.-O. Killijian, "XPIR: Private Information Retrieval for Everyone", Cryptology ePrint Archive, Report 2014/1025, 2014.
  • [GCMSAW 2016] T. Gupta, N. Crooks, W. Mulhern, S. Setty, L. Alvisi, and M. Walfish, Scalable and private media consumption with Popcorn. USENIX NSDI, March 2016.
  • [Cappos 2013] J. Cappos, Avoiding theoretical optimality to efficiently and privately retrieve security updates, International Conference on Financial Cryptography and Data Security (FC), 2013.
  • Sergey Yekhanin. New locally decodable codes and private information retrieval schemes, ECCC TR06-127, 2006.
  • [ACLS 2018] S. Angel, H. Chen, K. Laine, S. Setty, PIR with compressed queries and amortized query processing, IEEE Symposium on Security and Privacy (S&P), 2018.

External links edit

  • Helger Lipmaa's web links on oblivious transfer and PIR
  • William Gasarch's website on PIR including survey articles
  • Rafail Ostrovsky's website contaiting PIR articles and surveys

private, information, retrieval, cryptography, private, information, retrieval, protocol, protocol, that, allows, user, retrieve, item, from, server, possession, database, without, revealing, which, item, retrieved, weaker, version, oblivious, transfer, where,. In cryptography a private information retrieval PIR protocol is a protocol that allows a user to retrieve an item from a server in possession of a database without revealing which item is retrieved PIR is a weaker version of 1 out of n oblivious transfer where it is also required that the user should not get information about other database items One trivial but very inefficient way to achieve PIR is for the server to send an entire copy of the database to the user In fact this is the only possible protocol in the classical or the quantum setting 1 that gives the user information theoretic privacy for their query in a single server setting 2 There are two ways to address this problem make the server computationally bounded or assume that there are multiple non cooperating servers each having a copy of the database The problem was introduced in 1995 by Chor Goldreich Kushilevitz and Sudan 2 in the information theoretic setting and in 1997 by Kushilevitz and Ostrovsky in the computational setting 3 Since then very efficient solutions have been discovered Single database computationally private PIR can be achieved with constant amortized communication and k database information theoretic PIR can be done with n O log log k k log k displaystyle n O left frac log log k k log k right communication Contents 1 Advances in computational PIR 2 Advances in information theoretic PIR 3 Relation to other cryptographic primitives 4 PIR variations 5 PIR implementations 5 1 Notes 6 See also 7 References 8 External linksAdvances in computational PIR editThe first single database computational PIR scheme to achieve communication complexity less than n displaystyle n nbsp was created in 1997 by Kushilevitz and Ostrovsky 3 and achieved communication complexity of n ϵ displaystyle n epsilon nbsp for any ϵ displaystyle epsilon nbsp where n displaystyle n nbsp is the number of bits in the database The security of their scheme was based on the well studied Quadratic residuosity problem In 1999 Christian Cachin Silvio Micali and Markus Stadler 4 achieved poly logarithmic communication complexity The security of their system is based on the Phi hiding assumption In 2004 Helger Lipmaa 5 achieved log squared communication complexity O ℓ log n k log 2 n displaystyle O ell log n k log 2 n nbsp where ℓ displaystyle ell nbsp is the length of the strings and k displaystyle k nbsp is the security parameter The security of his system reduces to the semantic security of a length flexible additively homomorphic cryptosystem like the Damgard Jurik cryptosystem In 2005 Craig Gentry and Zulfikar Ramzan 6 achieved log squared communication complexity which retrieves log square consecutive bits of the database The security of their scheme is also based on a variant of the Phi hiding assumption The communication rate was finally brought down to 1 displaystyle 1 nbsp by Aggelos Kiayias Nikos Leonardos Helger Lipmaa Kateryna Pavlyk Qiang Tang in 2015 7 All previous sublinear communication computational PIR protocol required linear computational complexity of W n displaystyle Omega n nbsp public key operations In 2009 Helger Lipmaa 8 designed a computational PIR protocol with communication complexity O ℓ log n k log 2 n displaystyle O ell log n k log 2 n nbsp and worst case computation of O n log n displaystyle O n log n nbsp public key operations Amortization techniques that retrieve non consecutive bits have been considered by Yuval Ishai Eyal Kushilevitz Rafail Ostrovsky and Amit Sahai 9 As shown by Ostrovsky and Skeith 10 the schemes by Kushilevitz and Ostrovsky 3 and Lipmaa 5 use similar ideas based on homomorphic encryption The Kushilevitz and Ostrovsky protocol is based on the Goldwasser Micali cryptosystem while the protocol by Lipmaa is based on the Damgard Jurik cryptosystem Advances in information theoretic PIR editAchieving information theoretic security requires the assumption that there are multiple non cooperating servers each having a copy of the database Without this assumption any information theoretically secure PIR protocol requires an amount of communication that is at least the size of the database n Multi server PIR protocols tolerant of non responsive or malicious colluding servers are called robust or Byzantine robust respectively These issues were first considered by Beimel and Stahl 2002 An ℓ server system that can operate where only k of the servers respond n of the servers respond incorrectly and which can withstand up to t colluding servers without revealing the client s query is called t private n Byzantine robust k out of ℓ PIR DGH 2012 In 2012 C Devet I Goldberg and N Heninger DGH 2012 proposed an optimally robust scheme that is Byzantine robust to n lt k t 1 displaystyle nu lt k t 1 nbsp which is the theoretical maximum value It is based on an earlier protocol of Goldberg that uses Shamir s Secret Sharing to hide the query Goldberg has released a C implementation on SourceForge 11 Relation to other cryptographic primitives editOne way functions are necessary but not known to be sufficient for nontrivial i e with sublinear communication single database computationally private information retrieval In fact such a protocol was proved by Giovanni Di Crescenzo Tal Malkin and Rafail Ostrovsky to imply oblivious transfer see below 12 Oblivious transfer also called symmetric PIR is PIR with the additional restriction that the user may not learn any item other than the one she requested It is termed symmetric because both the user and the database have a privacy requirement Collision resistant cryptographic hash functions are implied by any one round computational PIR scheme as shown by Ishai Kushilevitz and Ostrovsky 13 PIR variations editThe basic motivation for Private Information Retrieval is a family of two party protocols in which one of the parties the sender owns a database and the other part the receiver wants to query it with certain privacy restrictions and warranties So as a result of the protocol if the receiver wants the i th value in the database he must learn the i th entry but the sender must learn nothing about i In a general PIR protocol a computationally unbounded sender can learn nothing about i so privacy is theoretically preserved Since the PIR problem was posed different approaches to its solution have been pursued and some variations were proposed A CPIR Computationally Private Information Retrieval protocol is similar to a PIR protocol the receiver retrieves an element chosen by him from the sender s database so that the sender obtains no knowledge about which element was transferred 8 The only difference is that privacy is safeguarded against a polynomially bounded sender 14 A CSPIR Computationally Symmetric Private Information Retrieval protocol is used in a similar scenario in which a CPIR protocol is used If the sender owns a database and the receiver wants to get the i th value in this database at the end of the execution of a SPIR protocol the receiver should have learned nothing about values in the database other than the i th one 14 PIR implementations editNumerous Computational PIR and Information theoretic PIR schemes in the literature have been implemented Here is an incomplete list MuchPIR 15 is a CPIR implementation as a Postgres C C Extension GitHub 2021 SealPIR 16 is a fast CPIR implementation ACLS 2018 Popcorn 17 is a PIR implementation tailored for media GCMSAW 2016 Percy 11 includes implementations of AG 2007 DGH 2012 CGKS 1998 Goldberg 2007 HOG 2011 LG 2015 RAID PIR 18 is an implementation of the ITPIR scheme of DHS 2014 XPIR 19 is a fast CPIR implementation ABFK 2014 upPIR 20 is an ITPIR implementation Cappos 2013 Notes edit Baumeler Amin Broadbent Anne 17 April 2014 Quantum Private Information Retrieval has Linear Communication Complexity Journal of Cryptology 28 161 175 arXiv 1304 5490 doi 10 1007 s00145 014 9180 2 S2CID 1450526 a b Chor Benny Kushilevitz Eyal Goldreich Oded Sudan Madhu 1 November 1998 Private information retrieval PDF Journal of the ACM 45 6 965 981 CiteSeerX 10 1 1 51 3663 doi 10 1145 293347 293350 S2CID 544823 a b c Kushilevitz Eyal Ostrovsky Rafail 1997 Replication is not needed single database computationally private information retrieval Proceedings of the 38th Annual Symposium on Foundations of Computer Science Miami Beach Florida USA IEEE Computer Society pp 364 373 CiteSeerX 10 1 1 56 2667 doi 10 1109 SFCS 1997 646125 ISBN 978 0 8186 8197 4 S2CID 11000506 Cachin Christian Micali Silvio Stadler Markus 1999 Computationally Private Information Retrieval with Polylogarithmic Communication Advances in Cryptology EUROCRYPT 99 Prague Czech Republic Springer Verlag pp 402 414 doi 10 1007 3 540 48910 X 28 ISBN 978 3 540 48910 8 a b Lipmaa Helger 2005 An Oblivious Transfer Protocol with Log Squared Communication Proceedings of the 8th International Conference on Information Security ISC 2005 Lecture Notes in Computer Science Vol 3650 Singapore Springer Verlag pp 314 328 CiteSeerX 10 1 1 73 8768 doi 10 1007 11556992 23 ISBN 978 3 540 31930 6 Gentry Craig Ramzan Zulfikar 2005 Single Database Private Information Retrieval with Constant Communication Rate ICALP LNCS Vol 3580 Springer pp 803 815 CiteSeerX 10 1 1 113 6572 doi 10 1007 11523468 65 Kiayias Aggelos Leonardos Nikos Lipmaa Helger Pavlyk Kateryna Tang Qiang 2015 Optimal Rate Private Information Retrieval from Homomorphic Encryption Proceedings on Privacy Enhancing Technologies 2015 Vol 2015 DE GRUYTER pp 222 243 doi 10 1515 popets 2015 0016 a b Lipmaa Helger 2010 First CPIR Protocol with Data Dependent Computation Proceedings of the 12th International Conference on Information Security and Cryptology Lecture Notes in Computer Science Vol 5984 Seoul Korea Springer Verlag pp 193 210 CiteSeerX 10 1 1 215 7768 doi 10 1007 978 3 642 14423 3 14 ISBN 978 3 642 14423 3 Ishai Yuval Kushilevitz Eyal Ostrovsky Rafail Sahai Amit 2004 Batch codes and their applications PDF STOC 04 ACM pp 262 271 doi 10 1145 1007352 1007396 Retrieved 2015 10 23 Ostrovsky Rafail Skeith III William E 2007 A Survey of Single Database Private Information Retrieval Techniques and Applications Proceedings of the 10th International Conference on Practice and Theory in Public Key Cryptography Springer Verlag pp 393 411 doi 10 1007 978 3 540 71677 8 26 ISBN 978 3 540 71677 8 a b Percy PIR in C at SourceForge Di Crescenzo Giovanni Malkin Tal Ostrovsky Rafail 2000 Single Database Private Information Retrieval Implies Oblivious Transfer Eurocrypt 2000 LNCS Vol 1807 Springer pp 122 138 doi 10 1007 3 540 45539 6 10 Ishai Yuval Kushilevitz Eyal Ostrovsky Rafail 2005 Sufficient Conditions for Collision Resistant Hashing Proceedings of the Second Theory of Cryptography Conference Cambridge MA USA Springer Verlag pp 445 456 doi 10 1007 978 3 540 30576 7 24 ISBN 978 3 540 30576 7 a b Saint Jean Felipe 2005 A Java Implementation of a Single Database Computationally Symmetric Private Information Retrieval cSPIR protocol PDF Yale University Technical Report YALEU DCS TR 1333 MuchPIR Demo 14 September 2021 SealPIR Github Retrieved 2018 06 07 Popcorn PDF Archived from the original PDF on 2016 08 21 Retrieved 2016 05 26 encryptogroup RAID PIR GitHub Retrieved 2016 05 26 XPIR team XPIR GitHub Retrieved 2016 05 26 upPIR uppir poly edu Archived from the original on 2016 06 25 Retrieved 2016 05 26 See also editk anonymity Locally decodable codeReferences editA Beimel Y Ishai E Kushilevitz and J F Raymond Breaking the O n 1 2 k 1 displaystyle O n 1 2k 1 nbsp barrier for information theoretic private information retrieval Proceedings of the 43rd Annual IEEE Symposium on Foundations of Computer Science Vancouver Canada pages 261 270 2002 A Beimel and Y Stahl Robust information theoretic private information retrieval in Proceedings of the 3rd International Conference on Security in Communication Networks SCN 02 pp 326 341 2003 Cite is from DGH 2012 op cit DGH 2012 Casey Devet Ian Goldberg and Nadia Heninger Optimally Robust Private Information Retrieval 21st USENIX Security Symposium August 2012 AG 2007 C Aguilar Melchor and P Gaborit A lattice based computationally efficient private information retrieval protocol Western European Workshop on Research in Cryptology WEWoRC 2007 CGKS 1998 B Chor O Goldreich E Kushilevitz and M Sudan Private information retrieval Journal of the ACM 45 6 965 981 1998 Goldberg 2007 I Goldberg Improving the robustness of private information retrieval IEEE Symposium on Security and Privacy S amp P 2007 HOG 2011 R Henry F Olumofin and I Goldberg Practical PIR for electronic commerce ACM Conference on Computer and Communications Security CCS 2011 LG 2015 W Lueks and I Goldberg Sublinear scaling for multi client private information retrieval International Conference on Financial Cryptography and Data Security FC 2015 DHS 2014 D Demmler A Herzberg and T Schneider RAID PIR Practical multi server PIR In Cloud computing security workshop CCSW 2014 ABFK 2014 C Aguilar Melchor J Barrier L Fousse and M O Killijian XPIR Private Information Retrieval for Everyone Cryptology ePrint Archive Report 2014 1025 2014 GCMSAW 2016 T Gupta N Crooks W Mulhern S Setty L Alvisi and M Walfish 1 Scalable and private media consumption with Popcorn USENIX NSDI March 2016 Cappos 2013 J Cappos Avoiding theoretical optimality to efficiently and privately retrieve security updates International Conference on Financial Cryptography and Data Security FC 2013 Sergey Yekhanin New locally decodable codes and private information retrieval schemes ECCC TR06 127 2006 ACLS 2018 S Angel H Chen K Laine S Setty PIR with compressed queries and amortized query processing IEEE Symposium on Security and Privacy S amp P 2018 External links editHelger Lipmaa s web links on oblivious transfer and PIR William Gasarch s website on PIR including survey articles Rafail Ostrovsky s website contaiting PIR articles and surveys Retrieved from https en wikipedia org w index php title Private information retrieval amp oldid 1182025674, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.